Analysis

  • max time kernel
    122s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240611-en
  • resource tags

    arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system
  • submitted
    26-06-2024 01:29

General

  • Target

    a3b66fd528f2728fad40ab4eb46c8f1fba303b2c3ca54088fff6223da96c483d.exe

  • Size

    931KB

  • MD5

    691f6cb0459f268016ad101cf6158dff

  • SHA1

    da86d59a096e32846efb61b1ce55d1a5dbb1cb02

  • SHA256

    a3b66fd528f2728fad40ab4eb46c8f1fba303b2c3ca54088fff6223da96c483d

  • SHA512

    a09174c91dfc3ba00b792aed4b0b8eb4e5244d6590a71cdf81a884634ce124b85003a49aa7bd5cc0784a993c9b0c8d00f9bef614b3dcda8faf57dd65b4e2635e

  • SSDEEP

    24576:m8xWi7p5e9XwX6n+aV6b/XOyc2JfWz13jO:m0WiDOgXc+aVqCj

Malware Config

Extracted

Family

nanocore

Version

1.2.2.0

C2

newsddawork.3utilities.com:1620

maxlogs.webhop.me:1620

Mutex

1fa46b72-10f9-4da3-bc15-84dde165706d

Attributes
  • activate_away_mode

    true

  • backup_connection_host

    maxlogs.webhop.me

  • backup_dns_server

    8.8.4.4

  • buffer_size

    65535

  • build_time

    2024-02-17T03:41:10.727034736Z

  • bypass_user_account_control

    true

  • bypass_user_account_control_data

  • clear_access_control

    true

  • clear_zone_identifier

    false

  • connect_delay

    4000

  • connection_port

    1620

  • default_group

    NewBin

  • enable_debug_mode

    true

  • gc_threshold

    1.048576e+07

  • keep_alive_timeout

    30000

  • keyboard_logging

    false

  • lan_timeout

    2500

  • max_packet_size

    1.048576e+07

  • mutex

    1fa46b72-10f9-4da3-bc15-84dde165706d

  • mutex_timeout

    5000

  • prevent_system_sleep

    false

  • primary_connection_host

    newsddawork.3utilities.com

  • primary_dns_server

    8.8.8.8

  • request_elevation

    true

  • restart_delay

    5000

  • run_delay

    0

  • run_on_startup

    false

  • set_critical_process

    true

  • timeout_interval

    5000

  • use_custom_dns_server

    false

  • version

    1.2.2.0

  • wan_timeout

    8000

Signatures

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3b66fd528f2728fad40ab4eb46c8f1fba303b2c3ca54088fff6223da96c483d.exe
    "C:\Users\Admin\AppData\Local\Temp\a3b66fd528f2728fad40ab4eb46c8f1fba303b2c3ca54088fff6223da96c483d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2192
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\mmkGgxmHZUo.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2408
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mmkGgxmHZUo" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3801.tmp"
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:2692
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      PID:2576

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3801.tmp
    Filesize

    1KB

    MD5

    98a8cd88202469304b7945c25de5147e

    SHA1

    5f31a2b80ea79f7699772ef558d5f2abad259ff4

    SHA256

    3ce6e2ea083471edbf2610c4acb4a94fbbc80c69f522b63f92d9d331aded9837

    SHA512

    f79465ffd67d51a48f5450e4656ebed0a0cd87248b40b5e5cc2138adf43214bb04dcc44df48becf310cfaf1849837f2ddd6e5d8167568312c8f6d4416fd9ac03

  • memory/2192-0-0x00000000748DE000-0x00000000748DF000-memory.dmp
    Filesize

    4KB

  • memory/2192-1-0x0000000000300000-0x00000000003F0000-memory.dmp
    Filesize

    960KB

  • memory/2192-2-0x00000000748D0000-0x0000000074FBE000-memory.dmp
    Filesize

    6.9MB

  • memory/2192-3-0x0000000000410000-0x0000000000422000-memory.dmp
    Filesize

    72KB

  • memory/2192-4-0x0000000000560000-0x0000000000568000-memory.dmp
    Filesize

    32KB

  • memory/2192-5-0x0000000000740000-0x000000000074C000-memory.dmp
    Filesize

    48KB

  • memory/2192-6-0x0000000004BA0000-0x0000000004C2A000-memory.dmp
    Filesize

    552KB

  • memory/2192-7-0x00000000055B0000-0x000000000562A000-memory.dmp
    Filesize

    488KB

  • memory/2192-28-0x00000000748D0000-0x0000000074FBE000-memory.dmp
    Filesize

    6.9MB

  • memory/2576-17-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2576-35-0x0000000000850000-0x0000000000862000-memory.dmp
    Filesize

    72KB

  • memory/2576-25-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2576-21-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2576-19-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2576-24-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2576-23-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/2576-15-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2576-30-0x0000000000510000-0x000000000051A000-memory.dmp
    Filesize

    40KB

  • memory/2576-31-0x0000000000560000-0x000000000057E000-memory.dmp
    Filesize

    120KB

  • memory/2576-32-0x0000000000580000-0x000000000058A000-memory.dmp
    Filesize

    40KB

  • memory/2576-26-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2576-36-0x0000000000990000-0x00000000009AA000-memory.dmp
    Filesize

    104KB

  • memory/2576-37-0x00000000009B0000-0x00000000009BE000-memory.dmp
    Filesize

    56KB

  • memory/2576-40-0x0000000002100000-0x000000000210E000-memory.dmp
    Filesize

    56KB

  • memory/2576-39-0x00000000020B0000-0x00000000020BC000-memory.dmp
    Filesize

    48KB

  • memory/2576-38-0x00000000020A0000-0x00000000020B2000-memory.dmp
    Filesize

    72KB

  • memory/2576-42-0x0000000002120000-0x0000000002130000-memory.dmp
    Filesize

    64KB

  • memory/2576-41-0x0000000002110000-0x0000000002124000-memory.dmp
    Filesize

    80KB

  • memory/2576-43-0x0000000002170000-0x0000000002184000-memory.dmp
    Filesize

    80KB

  • memory/2576-44-0x0000000002180000-0x000000000218E000-memory.dmp
    Filesize

    56KB

  • memory/2576-45-0x0000000004840000-0x000000000486E000-memory.dmp
    Filesize

    184KB

  • memory/2576-46-0x00000000021A0000-0x00000000021B4000-memory.dmp
    Filesize

    80KB